CyberWatch

Zero-Day Vulnerability Patched in Fortinet Software

By

By

Access Point Consulting

Summary

A vulnerability has been disclosed in FortiOS and FortiProxy. The vulnerability is categorized as CVE-2024-21762 and has a 9.6 (Critical) CVSS score. The vulnerability allows for a remote unauthenticated attacker to craft HTTP requests to execute unexpected or unauthorized code or commands. This vulnerability has been added to CISA’s known exploited vulnerabilities catalog. This was[DFR1]  a zero-day vulnerability, it is under active exploitation and needs to be fixed as soon as possible.

Impact Assessment

Exploitation of this vulnerability can allow an attacker to execute unauthorized code or commands. If they are successful, it can lead to considerable risk to confidentiality, integrity, and availability.

Affected Software

FortiProxy 1.0 - 1.2 all versions, FortiProxy 2.0-2.0.13, FortiProxy 7.0-7.0.14, FortiProxy 7.2-7.2.8, FortiProxy 7.4-7.4.2

FortiOS 6.0, FortiOS 6.2.0 - 6.2.15, FortiOS 6.4.0 - 6.4.14, FortiOS 7.0.0 - 7.0.13, FortiOS 7.2.0 - 7.2.6, FortiOS 7.4.0 - 7.4.2

What It Means for You

Check If your organization uses FortiProxy or FortiOS software. If so, follow remediation steps.

Remediation

FortiOS 6.2-FortiOS 7.4 all have upgrades. FortiProxy 2.0-7.4 all have upgrades. Please refer to the vendor’s advisory (FG-IR-24-015) for specific version numbers.

There is a workaround available to disable SSL VPN.

Business Implications

FortiOS and FortiProxy are both used as security tools for a company. If these are compromised, there can be significant monetary loss, regulatory issues, reputational loss etc. This can result in incident response, data exfiltration, and installation of malware as a few examples.

Access Point Technology Recommends

Patch: Patching both FortiOS and FortiProxy to the versions that are indicated in the advisory (FG-IR-24-015) to mitigate this vulnerability.  

Apply Workaround: Workaround is available to disable SSL VPN, only do this if there is an alternative available as it can be disruptive to the business.

Associated Bulletins

https://www.fortiguard.com/psirt/FG-IR-24-015

https://nvd.nist.gov/vuln/detail/CVE-2024-21762

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Resources

Trending Articles & Security Reports

Resources

CyberWatch

September 19, 2024

Stealing the Show: From Competitor to Threat Actor

In December 2020, Ticketmaster was hit with a $10 million fine for an act of corporate espionage. The company had engaged in unauthorized access to a competitor's computer systems, using stolen login credentials to gather confidential business intelligence. Although this scandal broke nearly four years ago, it serves as a reminder of the legal and ethical responsibilities businesses must adhere to in today’s marketplace.

Find out more
September 18, 2024

Adobe Patched Potential Zero-Day in Reader

Adobe released a patch for a suspected zero-day vulnerability in Adobe Reader, identified as CVE-2024-41869. This vulnerability, a Use After Free (UAF) issue, can lead to arbitrary code execution, system crashes, or the return of unexpected values.

Find out more
September 16, 2024

Why We Need NIST's Post-Quantum Cryptography Standards

Last month, NIST published its first set of post-quantum cryptography (PQC) standards, setting a new benchmark for enterprises, government agencies, and vendors to withstand future cyberattacks from quantum computers. The time to start transitioning is now. Discover what’s at stake with CyberWatch.

Find out more